MX2022009502A - Electronic equipment for input of passwords and biometric data of bank customers in commercial establishments. - Google Patents

Electronic equipment for input of passwords and biometric data of bank customers in commercial establishments.

Info

Publication number
MX2022009502A
MX2022009502A MX2022009502A MX2022009502A MX2022009502A MX 2022009502 A MX2022009502 A MX 2022009502A MX 2022009502 A MX2022009502 A MX 2022009502A MX 2022009502 A MX2022009502 A MX 2022009502A MX 2022009502 A MX2022009502 A MX 2022009502A
Authority
MX
Mexico
Prior art keywords
electronic equipment
support
commercial establishments
passwords
input
Prior art date
Application number
MX2022009502A
Other languages
Spanish (es)
Inventor
Sidney Rufca
Original Assignee
Tecnologia Bancaria Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tecnologia Bancaria Sa filed Critical Tecnologia Bancaria Sa
Publication of MX2022009502A publication Critical patent/MX2022009502A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/108Remote banking, e.g. home banking
    • G06Q20/1085Remote banking, e.g. home banking involving automatic teller machines [ATMs]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/18Payment architectures involving self-service terminals [SST], vending machines, kiosks or multimedia terminals
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Abstract

This patent features a self-servicing electronic equipment (1) for use preferably in commercial establishments, which enables performing bank transactions and cash withdrawals in which the financial operation is performed by the electronic equipment (1) and the cash is provided by the commercial establishment. The electronic equipment (1) includes a central processing unit (14) for control and connection between devices. The electronic equipment (1) comprises a cabinet (2), including a structural part made of a thermoplastic material, comprising an upper part (21), a lower part (22), side finishing parts (23) and side closure parts (24), fingerprint reader support (16), palm vein reader support (15), external connector support (18), central processing unit support (17) and card reading and password input device support (19), internal processing center (14), card reading and password input device (3), fingerprint reader (5), palm vein reader (13), fixed base (20) and base with rotating system (10).
MX2022009502A 2021-08-04 2022-08-02 Electronic equipment for input of passwords and biometric data of bank customers in commercial establishments. MX2022009502A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
BR102021015378A BR102021015378A2 (en) 2021-08-04 2021-08-04 Electronic equipment for entering passwords and biometric data of bank customers in commercial establishments

Publications (1)

Publication Number Publication Date
MX2022009502A true MX2022009502A (en) 2023-06-21

Family

ID=80856557

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2022009502A MX2022009502A (en) 2021-08-04 2022-08-02 Electronic equipment for input of passwords and biometric data of bank customers in commercial establishments.

Country Status (6)

Country Link
US (1) US20230044118A1 (en)
AR (1) AR126596A1 (en)
BR (1) BR102021015378A2 (en)
CL (1) CL2022002063A1 (en)
DE (1) DE102022119306A1 (en)
MX (1) MX2022009502A (en)

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4517412A (en) * 1982-03-09 1985-05-14 Martha Newkirk Card-actuated telecommunication network
US5361871A (en) * 1991-08-20 1994-11-08 Digicomp Research Corporation Product information system for shoppers
US9830589B2 (en) * 2002-10-01 2017-11-28 Zhou Tian Xing Systems and methods for mobile application, wearable application, transactional messaging, calling, digital multimedia capture, payment transactions, and one touch payment, one tap payment, and one touch service
US6997382B1 (en) * 2004-04-05 2006-02-14 Amit Bhri Auto teller shopping cart
US7849014B2 (en) * 2007-08-29 2010-12-07 American Express Travel Related Services Company, Inc. System and method for facilitating a financial transaction with a dynamically generated identifier
US10354126B1 (en) * 2016-04-26 2019-07-16 Massachusetts Mutual Life Insurance Company Access control through multi-factor image authentication
US11388155B2 (en) * 2017-05-16 2022-07-12 Softex, Inc. Integrated cybersecurity system and method for providing restricted client access to a website
US11553070B2 (en) * 2020-09-25 2023-01-10 Apple Inc. Dynamic user interface schemes for an electronic device based on detected accessory devices

Also Published As

Publication number Publication date
US20230044118A1 (en) 2023-02-09
DE102022119306A1 (en) 2023-06-29
AR126596A1 (en) 2023-10-25
BR102021015378A2 (en) 2022-03-15
CL2022002063A1 (en) 2023-04-14

Similar Documents

Publication Publication Date Title
US9542684B2 (en) Biometric based authorization systems for electronic fund transfers
US10402800B2 (en) Image authentication and security system and method
CN1855155B (en) Automated teller machine
KR20070009457A (en) Automated teller machine using a biometrics
US20210035109A1 (en) Methods and systems for enrollment and use of biometric payment card
CN109426963B (en) Biometric system for authenticating biometric requests
JP4741851B2 (en) Automatic transaction equipment
US20230020600A1 (en) System, Method, and Computer Program Product for Authenticating a Transaction
JP2012221266A (en) Automatic transaction device, biometrics unit and biometrics method
KR20070042898A (en) Biometrics control method, a computer readable medium having stored thereon biometrics control program
CN1979569A (en) Automated teller machine
KR20180131137A (en) smart device with biometrics registration function and methods for registering biometric information
MX2022009502A (en) Electronic equipment for input of passwords and biometric data of bank customers in commercial establishments.
JP2010049387A (en) Automated teller system, service management server, automated teller machine and automated teller method
US20200065787A1 (en) Distributed automated teller machines
Kale et al. Design of Embedded Based Dual Identification ATM Card Security System
US20210133725A1 (en) Systems methods and devices for increasing security when using smartcards
JP5244289B2 (en) Biological information registration apparatus and program therefor
KR20030052766A (en) User certification method for financial terminal equipment
US11138609B2 (en) Methods, systems and computer program products for identity authentication for payment card based payment transactions
JP5244521B2 (en) Automatic transaction equipment
JP2007293745A (en) Automatic teller machine
TWI696136B (en) System and method for executing transaction based on a mobile communication device
US20190102762A1 (en) System for self-generation of denominational resources
WO2019209435A1 (en) Wearable device for authenticating payment transactions